Sat.Sep 04, 2021 - Fri.Sep 10, 2021

article thumbnail

Welcoming the Czech Republic Government to Have I Been Pwned

Troy Hunt

For the last few years, I've been welcome national governments to Have I Been Pwned (HIBP) and granting them full and free access to domain-level searches via a dedicated API. Today, I'm very happy to welcome the Czech Republic's National Cyber and Information Security Agency who can now query their government domains along with the 26 other nations that have come before them.

article thumbnail

Why Should You Merge Physical Security and Cybersecurity?

Lohrman on Security

For more than a decade there have been calls to merge physical and cybersecurity in global organizations. Is this the right time? What are the benefits?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft: Attackers Exploiting Windows Zero-Day Flaw

Krebs on Security

Microsoft Corp. warns that attackers are exploiting a previously unknown vulnerability in Windows 10 and many Windows Server versions to seize control over PCs when users open a malicious document or visit a booby-trapped website. There is currently no official patch for the flaw, but Microsoft has released recommendations for mitigating the threat.

Software 316
article thumbnail

Tracking People by their MAC Addresses

Schneier on Security

Yet another article on the privacy risks of static MAC addresses and always-on Bluetooth connections. This one is about wireless headphones. The good news is that product vendors are fixing this: Several of the headphones which could be tracked over time are for sale in electronics stores, but according to two of the manufacturers NRK have spoken to, these models are being phased out. “The products in your line-up, Elite Active 65t, Elite 65e and Evolve 75e, will be going out of production

Wireless 272
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

You Don't Need to Burn off Your Fingertips (and Other Biometric Authentication Myths)

Troy Hunt

111 years ago almost to the day, a murder was committed which ultimately led to the first criminal trial to use fingerprints as evidence. We've all since watched enough crime shows to understand that fingerprints are unique personal biometric attributes and to date, no two people have ever been found to have a matching set. As technology has evolved, fingers (and palms and irises and faces) have increasingly been used as a means of biometric authentication.

article thumbnail

The top keywords used in phishing email subject lines

Tech Republic Security

Some of these phrasings are standard day-to-day subject lines, but as one expert explained, "the attacker wants you to be moving too fast to stop and question if it's legitimate.

Phishing 218

More Trending

article thumbnail

More Detail on the Juniper Hack and the NSA PRNG Backdoor

Schneier on Security

We knew the basics of this story , but it’s good to have more detail. Here’s me in 2015 about this Juniper hack. Here’s me in 2007 on the NSA backdoor.

Hacking 277
article thumbnail

Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs

Trend Micro

Microsoft has disclosed the existence of a new zero-day vulnerability that affects multiple versions of Windows. This vulnerability (designated as CVE-2021-40444) is currently delivered via malicious Office 365 documents and requires user input to open the file to trigger.

145
145
article thumbnail

WFH is a cybersecurity "ticking time bomb," according to a new report

Tech Republic Security

IT teams are experiencing employee pushback due to remote work policies and many feel like cybersecurity is a "thankless task" and that they're the "bad guys" for implementing these rules.

article thumbnail

“FudCo” Spam Empire Tied to Pakistani Software Firm

Krebs on Security

In May 2015, KrebsOnSecurity briefly profiled “ The Manipulaters ,” the name chosen by a prolific cybercrime group based in Pakistan that was very publicly selling spam tools and a range of services for crafting, hosting and deploying malicious email. Six years later, a review of the social media postings from this group shows they are prospering, while rather poorly hiding their activities behind a software development firm in Lahore that has secretly enabled an entire generation of

Software 224
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Security Risks of Relying on a Single Smartphone

Schneier on Security

Isracard used a single cell phone to communicate with credit card clients, and receive documents via WhatsApp. An employee stole the phone. He reformatted the SIM, which was oddly the best possible outcome, given the circumstances. Using the data to steal money would have been much worse. Here’s a link to an archived version.

Risk 269
article thumbnail

The 10 most powerful cybersecurity companies

CSO Magazine

COVID-19 has changed the face of security forever. The perimeter defense model, which had been slowly crumbling, has now been shattered. Employees are working from home, many of them permanently. Applications are shifting to the cloud at an accelerating pace. Enterprise security today is all about secure remote access and protecting cloud-based assets.

article thumbnail

Enhancing cybersecurity skills for the entire workforce must be a priority for cyber-resilience

Tech Republic Security

Technology is not the only answer: An expert suggests improving the human cyber capacity of a company's workforce plus cybersecurity technology offers a better chance of being safe.

article thumbnail

Windows MSHTML zero-day defenses bypassed as new info emerges

Bleeping Computer

New details have emerged about the recent Windows CVE-2021-40444 zero-day vulnerability, how it is being exploited in attacks, and the threat actor's ultimate goal of taking over corporate networks. [.].

145
145
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

ProtonMail Now Keeps IP Logs

Schneier on Security

After being compelled by a Swiss court to monitor IP logs for a particular user, ProtonMail no longer claims that “we do not keep any IP logs.

article thumbnail

Exposing Bulgarian Cyber Army Hacking Group – An OSINT Analysis

Security Boulevard

In this OSINT analysis I'll offer in-depth information and analysis of Bulgaria's Bulgarian Cyber Army including personally identifiable information on some of the key members behind the group for the purpose of assisting U.S Law Enforcement and the U.S Intelligence Community on its way to track down and prosecute the cybercriminals behind these campaigns.

Hacking 142
article thumbnail

Malicious office documents: The latest trend in cybercriminal exploitation

Tech Republic Security

Cyberattacks have surged during the coronavirus pandemic as criminals rake in bountiful ransomware payouts. Malicious office docs have been on the rise for months, per a new report.

article thumbnail

Google's TensorFlow drops YAML support due to code execution flaw

Bleeping Computer

TensorFlow, a popular Python-based machine learning and artificial intelligence project developed by Google has dropped support for YAML, to patch a critical code execution vulnerability. YAML is a convenient choice among developers looking for a human-readable data serialization language. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Lightning Cable with Embedded Eavesdropping

Schneier on Security

Normal-looking cables (USB-C, Lightning, and so on) that exfiltrate data over a wireless network. I blogged about a previous prototype here.

Wireless 283
article thumbnail

Alexa, OK Google, Siri—Sued for Spying

Security Boulevard

Amazon, Apple and Google will have their days in court, charged with listening to your conversations when you least expect it. The post Alexa, OK Google, Siri—Sued for Spying appeared first on Security Boulevard.

article thumbnail

Why your IoT devices may be vulnerable to malware

Tech Republic Security

Only 33% of users surveyed by NordPass changed the default passwords on their IoT devices, leaving the rest susceptible to attack.

IoT 213
article thumbnail

U.S. Cyber Command Warns of Ongoing Attacks Exploiting Atlassian Confluence Flaw

The Hacker News

The U.S. Cyber Command on Friday warned of ongoing mass exploitation attempts in the wild targeting a now-patched critical security vulnerability affecting Atlassian Confluence deployments that could be abused by unauthenticated attackers to take control of a vulnerable system.

140
140
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

REvil ransomware's servers mysteriously come back online

Bleeping Computer

The dark web servers for the REvil ransomware operation have suddenly turned back on after an almost two-month absence. It is unclear if this marks their ransomware gang's return or the servers being turned on by law enforcement. [.].

article thumbnail

BladeHawk group: Android espionage against Kurdish ethnic group

We Live Security

ESET researchers have investigated a targeted mobile espionage campaign against the Kurdish ethnic group, and that has been active since at least March 2020. The post BladeHawk group: Android espionage against Kurdish ethnic group appeared first on WeLiveSecurity.

Mobile 142
article thumbnail

Cybersecurity: Try machine learning to detect threats

Tech Republic Security

Making predictions about data is the next frontier in terms of identifying risk in your infrastructure, expert says. But is it right for your organization?

article thumbnail

Seven years security updates to mobile users in Germany

CyberSecurity Insiders

German government is urging mobile manufactures to offer security updates for devices up to seven years or at least 6 years so that it could increase the life of usage of phones to over 5 years. Already a proposal in this regard has been passed on to the European Union that also makes it mandatory for manufacturers to supply spare parts for their supplied devices to almost 70-90 months of time frame.

Mobile 136
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Ransomware gangs target companies using these criteria

Bleeping Computer

Ransomware gangs increasingly purchase access to a victim's network on dark web marketplaces and from other threat actors. Analyzing their want ads makes it possible to get an inside look at the types of companies ransomware operations are targeting for attacks. [.].

article thumbnail

Why You Should Invest in Cyber Security

Security Boulevard

T- Mobile was the latest victim of a massive cyber-attack where the personal information of more than 40 million customers was leaked in a data breach. A New York Times article titled, “T – Mobile Says Hack Exposed Personal Data of 40 million People” by Isabella Grullón stated that a vendor had reportedly been trying […]. The post Why You Should Invest in Cyber Security appeared first on Phoenix TS.

Mobile 135
article thumbnail

Stop using your web browser security wrong

Tech Republic Security

Chances are good you're not using your browser with a strong enough eye on security. Jack Wallen offers up some advice to the average user on how to browse safer.

167
167
article thumbnail

United Nations data stolen from Cyber Attack

CyberSecurity Insiders

Cybersecurity firm Resecurity has confirmed that a hacker/s have breached the systems related to United Nations leading to the data breach. And preliminary inquiry has suggested that the attack took place as the cyber crooks gained login access into the governmental organization that operates with the aim to maintain international peace and security.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.